Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 02:20

General

  • Target

    ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6.exe

  • Size

    518KB

  • MD5

    89063942c150fb8d7747b8c02e7b3a7c

  • SHA1

    8430804637901e8cfa63b79316839b1932c6b0d6

  • SHA256

    ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6

  • SHA512

    2ec699526cd1ec656476b5afe02c0861591a51043abe7555b6b928e8ac365de65f7b333e1dbd0bf3ff874b79eb804e0f41699d9a93b3c35a45b3a3ae9175788f

  • SSDEEP

    12288:AwyGhE8LksFsUrxtMMX3URlYJ6ZUm2Jcwl:AwvEW5zrvxnURlYJx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6.exe
    "C:\Users\Admin\AppData\Local\Temp\ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6.exe
      C:\Users\Admin\AppData\Local\Temp\ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2952
    • C:\Users\Admin\AppData\Local\Temp\ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6.exe
      C:\Users\Admin\AppData\Local\Temp\ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6.exe
      2⤵
        PID:2956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2068-0-0x0000000000360000-0x00000000003E8000-memory.dmp

      Filesize

      544KB

    • memory/2068-1-0x0000000074590000-0x0000000074C7E000-memory.dmp

      Filesize

      6.9MB

    • memory/2068-2-0x0000000004DE0000-0x0000000004E20000-memory.dmp

      Filesize

      256KB

    • memory/2068-3-0x0000000001E80000-0x0000000001ED8000-memory.dmp

      Filesize

      352KB

    • memory/2068-5-0x0000000001EE0000-0x0000000001F20000-memory.dmp

      Filesize

      256KB

    • memory/2068-4-0x00000000002A0000-0x00000000002E0000-memory.dmp

      Filesize

      256KB

    • memory/2068-6-0x0000000001F90000-0x0000000001FDC000-memory.dmp

      Filesize

      304KB

    • memory/2068-19-0x0000000074590000-0x0000000074C7E000-memory.dmp

      Filesize

      6.9MB

    • memory/2952-10-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2952-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2952-9-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2952-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2952-18-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2952-16-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2952-14-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2952-7-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2952-21-0x00000000049D0000-0x0000000004A10000-memory.dmp

      Filesize

      256KB

    • memory/2952-20-0x0000000074590000-0x0000000074C7E000-memory.dmp

      Filesize

      6.9MB

    • memory/2952-22-0x0000000074590000-0x0000000074C7E000-memory.dmp

      Filesize

      6.9MB